Security news that informs and inspires

Archive

170 results for tag Microsoft:

DearCry Ransomware Hitting Exchange Servers

Attackers are installing the DearCry ransomware on some vulnerable Exchange servers.

Ransomware, Microsoft

Microsoft Fixes IE 0-Day Used in Attacks on Researchers

Microsoft has patched a zero day in Internet Explorer and Edge that was used in attacks against security researchers.

Microsoft

Attacks on Exchange Servers Spread

Attacks on the Exchange server flaws disclosed last week are being exploited by multiple threat actors and targeting a wide range of companies.

Microsoft

Exchange Attacks Hitting Broad Range of Organizations

Attackers are using the four Microsoft Exchange zero days to target organizations from SMBs to government agencies and banks.

Microsoft

Hafnium Attack Group Exploiting Four Exchange Zero Days

A Chinese attack group called Hafnium has exploited for zero days in Microsoft Exchange to steal data from inboxes and take control of compromised servers.

Microsoft, China